mirror of
https://github.com/fkie-cad/nvd-json-data-feeds.git
synced 2025-07-09 16:05:11 +00:00
Auto-Update: 2024-03-31T04:00:37.816603+00:00
This commit is contained in:
parent
6d12727009
commit
7f28a586ef
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2023-35936",
|
||||
"sourceIdentifier": "security-advisories@github.com",
|
||||
"published": "2023-07-05T21:15:09.627",
|
||||
"lastModified": "2024-03-30T02:15:07.750",
|
||||
"lastModified": "2024-03-31T03:15:07.323",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -131,6 +131,10 @@
|
||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JGRJHU2FTSGTHHRTNDF7STEKLKKA25JN/",
|
||||
"source": "security-advisories@github.com"
|
||||
},
|
||||
{
|
||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LYP3FKDS3KAYMQUZVVL73IUI4CWSKLKP/",
|
||||
"source": "security-advisories@github.com"
|
||||
},
|
||||
{
|
||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QI6RBP6ZKVC2OOCV6SU2FUHPMAXDDJFU/",
|
||||
"source": "security-advisories@github.com"
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2023-38745",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2023-07-25T04:15:10.633",
|
||||
"lastModified": "2024-03-30T02:15:07.900",
|
||||
"lastModified": "2024-03-31T03:15:07.507",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -105,6 +105,10 @@
|
||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/JGRJHU2FTSGTHHRTNDF7STEKLKKA25JN/",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/LYP3FKDS3KAYMQUZVVL73IUI4CWSKLKP/",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/QI6RBP6ZKVC2OOCV6SU2FUHPMAXDDJFU/",
|
||||
"source": "cve@mitre.org"
|
||||
|
43
CVE-2023/CVE-2023-417xx/CVE-2023-41724.json
Normal file
43
CVE-2023/CVE-2023-417xx/CVE-2023-41724.json
Normal file
@ -0,0 +1,43 @@
|
||||
{
|
||||
"id": "CVE-2023-41724",
|
||||
"sourceIdentifier": "support@hackerone.com",
|
||||
"published": "2024-03-31T02:15:07.660",
|
||||
"lastModified": "2024-03-31T02:15:07.660",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A command injection vulnerability in Ivanti Sentry prior to 9.19.0 allows unauthenticated threat actor to execute arbitrary commands on the underlying operating system of the appliance within the same physical or logical network. "
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV30": [
|
||||
{
|
||||
"source": "support@hackerone.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.0",
|
||||
"vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H",
|
||||
"attackVector": "ADJACENT_NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 9.6,
|
||||
"baseSeverity": "CRITICAL"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 6.0
|
||||
}
|
||||
]
|
||||
},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://forums.ivanti.com/s/article/CVE-2023-41724-Remote-Code-Execution-for-Ivanti-Standalone-Sentry",
|
||||
"source": "support@hackerone.com"
|
||||
}
|
||||
]
|
||||
}
|
43
CVE-2023/CVE-2023-468xx/CVE-2023-46808.json
Normal file
43
CVE-2023/CVE-2023-468xx/CVE-2023-46808.json
Normal file
@ -0,0 +1,43 @@
|
||||
{
|
||||
"id": "CVE-2023-46808",
|
||||
"sourceIdentifier": "support@hackerone.com",
|
||||
"published": "2024-03-31T02:15:08.757",
|
||||
"lastModified": "2024-03-31T02:15:08.757",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "An file upload vulnerability in Ivanti ITSM before 2023.4, allows an authenticated remote user to perform file writes to the server. Successful exploitation may lead to execution of commands in the context of non-root user. "
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV30": [
|
||||
{
|
||||
"source": "support@hackerone.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.0",
|
||||
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 9.9,
|
||||
"baseSeverity": "CRITICAL"
|
||||
},
|
||||
"exploitabilityScore": 3.1,
|
||||
"impactScore": 6.0
|
||||
}
|
||||
]
|
||||
},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://forums.ivanti.com/s/article/SA-CVE-2023-46808-Authenticated-Remote-File-Write-for-Ivanti-Neurons-for-ITSM",
|
||||
"source": "support@hackerone.com"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2024-28180",
|
||||
"sourceIdentifier": "security-advisories@github.com",
|
||||
"published": "2024-03-09T01:15:07.340",
|
||||
"lastModified": "2024-03-30T04:15:08.530",
|
||||
"lastModified": "2024-03-31T03:15:07.680",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -71,10 +71,22 @@
|
||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I6MMWFBOXJA6ZCXNVPDFJ4XMK5PVG5RG/",
|
||||
"source": "security-advisories@github.com"
|
||||
},
|
||||
{
|
||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IJ6LAJJ2FTA2JVVOACCV5RZTOIZLXUNJ/",
|
||||
"source": "security-advisories@github.com"
|
||||
},
|
||||
{
|
||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JNPMXL36YGS3GQEVI3Q5HKHJ7YAAQXL5/",
|
||||
"source": "security-advisories@github.com"
|
||||
},
|
||||
{
|
||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KXKGNCRU7OTM5AHC7YIYBNOWI742PRMY/",
|
||||
"source": "security-advisories@github.com"
|
||||
},
|
||||
{
|
||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MSOMHDKRPU3A2JEMRODT2IREDFBLVPGS/",
|
||||
"source": "security-advisories@github.com"
|
||||
},
|
||||
{
|
||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UG5FSEYJ3GP27FZXC5YAAMMEC5XWKJHG/",
|
||||
"source": "security-advisories@github.com"
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2024-2947",
|
||||
"sourceIdentifier": "secalert@redhat.com",
|
||||
"published": "2024-03-28T19:15:48.693",
|
||||
"lastModified": "2024-03-30T02:15:08.600",
|
||||
"lastModified": "2024-03-31T02:15:09.150",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -55,6 +55,10 @@
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2271614",
|
||||
"source": "secalert@redhat.com"
|
||||
},
|
||||
{
|
||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KNG7GXOZI6QH3OIQJYAYDB3CRRGH37Q5/",
|
||||
"source": "secalert@redhat.com"
|
||||
},
|
||||
{
|
||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PIQY2HGDJW2JY27ALTS4GEVZZJJ4XQ36/",
|
||||
"source": "secalert@redhat.com"
|
||||
|
92
CVE-2024/CVE-2024-31xx/CVE-2024-3117.json
Normal file
92
CVE-2024/CVE-2024-31xx/CVE-2024-3117.json
Normal file
@ -0,0 +1,92 @@
|
||||
{
|
||||
"id": "CVE-2024-3117",
|
||||
"sourceIdentifier": "cna@vuldb.com",
|
||||
"published": "2024-03-31T02:15:09.253",
|
||||
"lastModified": "2024-03-31T02:15:09.253",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A vulnerability classified as critical was found in YouDianCMS up to 9.5.12. This vulnerability affects unknown code of the file App\\Lib\\Action\\Admin\\ChannelAction.class.php. The manipulation of the argument file leads to unrestricted upload. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. VDB-258778 is the identifier assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:L/A:L",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "HIGH",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "LOW",
|
||||
"baseScore": 4.7,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 1.2,
|
||||
"impactScore": 3.4
|
||||
}
|
||||
],
|
||||
"cvssMetricV2": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "2.0",
|
||||
"vectorString": "AV:N/AC:L/Au:M/C:P/I:P/A:P",
|
||||
"accessVector": "NETWORK",
|
||||
"accessComplexity": "LOW",
|
||||
"authentication": "MULTIPLE",
|
||||
"confidentialityImpact": "PARTIAL",
|
||||
"integrityImpact": "PARTIAL",
|
||||
"availabilityImpact": "PARTIAL",
|
||||
"baseScore": 5.8
|
||||
},
|
||||
"baseSeverity": "MEDIUM",
|
||||
"exploitabilityScore": 6.4,
|
||||
"impactScore": 6.4,
|
||||
"acInsufInfo": false,
|
||||
"obtainAllPrivilege": false,
|
||||
"obtainUserPrivilege": false,
|
||||
"obtainOtherPrivilege": false,
|
||||
"userInteractionRequired": false
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-434"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/Luci4n555/CVE-Report/blob/main/YouDianCMS9.5.12.md",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?ctiid.258778",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?id.258778",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?submit.302925",
|
||||
"source": "cna@vuldb.com"
|
||||
}
|
||||
]
|
||||
}
|
18
README.md
18
README.md
@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
|
||||
### Last Repository Update
|
||||
|
||||
```plain
|
||||
2024-03-31T02:00:32.983164+00:00
|
||||
2024-03-31T04:00:37.816603+00:00
|
||||
```
|
||||
|
||||
### Most recent CVE Modification Timestamp synchronized with NVD
|
||||
|
||||
```plain
|
||||
2024-03-31T01:15:47.070000+00:00
|
||||
2024-03-31T03:15:07.680000+00:00
|
||||
```
|
||||
|
||||
### Last Data Feed Release
|
||||
@ -33,20 +33,26 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
|
||||
### Total Number of included CVEs
|
||||
|
||||
```plain
|
||||
243443
|
||||
243446
|
||||
```
|
||||
|
||||
### CVEs added in the last Commit
|
||||
|
||||
Recently added CVEs: `0`
|
||||
Recently added CVEs: `3`
|
||||
|
||||
- [CVE-2023-41724](CVE-2023/CVE-2023-417xx/CVE-2023-41724.json) (`2024-03-31T02:15:07.660`)
|
||||
- [CVE-2023-46808](CVE-2023/CVE-2023-468xx/CVE-2023-46808.json) (`2024-03-31T02:15:08.757`)
|
||||
- [CVE-2024-3117](CVE-2024/CVE-2024-31xx/CVE-2024-3117.json) (`2024-03-31T02:15:09.253`)
|
||||
|
||||
|
||||
### CVEs modified in the last Commit
|
||||
|
||||
Recently modified CVEs: `1`
|
||||
Recently modified CVEs: `4`
|
||||
|
||||
- [CVE-2024-3094](CVE-2024/CVE-2024-30xx/CVE-2024-3094.json) (`2024-03-31T01:15:47.070`)
|
||||
- [CVE-2023-35936](CVE-2023/CVE-2023-359xx/CVE-2023-35936.json) (`2024-03-31T03:15:07.323`)
|
||||
- [CVE-2023-38745](CVE-2023/CVE-2023-387xx/CVE-2023-38745.json) (`2024-03-31T03:15:07.507`)
|
||||
- [CVE-2024-28180](CVE-2024/CVE-2024-281xx/CVE-2024-28180.json) (`2024-03-31T03:15:07.680`)
|
||||
- [CVE-2024-2947](CVE-2024/CVE-2024-29xx/CVE-2024-2947.json) (`2024-03-31T02:15:09.150`)
|
||||
|
||||
|
||||
## Download and Usage
|
||||
|
13
_state.csv
13
_state.csv
@ -225503,7 +225503,7 @@ CVE-2023-35932,0,0,9aa62afd9c04ed737450b22ad4e5f34a1b572e47ec96f3cef758efb6e2667
|
||||
CVE-2023-35933,0,0,848c8ef509b8a6fbfb131cb1cce7e5f66a38335587cd7935744630a5fea4b16b,2023-07-06T18:13:47.323000
|
||||
CVE-2023-35934,0,0,d85d797aab1a37ae63c75c6f14b1e074ab53a4c73273488f8049bf54a940ecc7,2023-08-25T03:15:08.643000
|
||||
CVE-2023-35935,0,0,26abc60921b70a7fe361d6ee286d2c04394d57791ce8034d43fd9a2755964fc2,2023-11-07T04:16:06.170000
|
||||
CVE-2023-35936,0,0,ca3de167d2458372a8f601dbd32f80ef85db04687bbf3acebd585872a69cb4a6,2024-03-30T02:15:07.750000
|
||||
CVE-2023-35936,0,1,695e9a121f2ed313ad07ca355c7a4d6694975c1ab711bd2c2a8c884ba3bcf7e0,2024-03-31T03:15:07.323000
|
||||
CVE-2023-35937,0,0,7aced41f3666d57cf9ebbf7c2aa97136200234a3ea21a0a19f38d39b2e0062ac,2023-07-12T18:34:05.977000
|
||||
CVE-2023-35938,0,0,94ce0d110604560822ba467e70a8484a415daf7ec6d3efb9f38612ff27939f00,2023-07-10T13:26:11.097000
|
||||
CVE-2023-35939,0,0,0b21171bcfb0e354583c033f7dbb4fa7df44432c1d3eb445c3b2fec82d3d51c4,2023-07-11T00:03:34.423000
|
||||
@ -227571,7 +227571,7 @@ CVE-2023-38740,0,0,019101b99ffb836cd33190068bf0b533f41ed028ff9485d1b46b9d0c7dd54
|
||||
CVE-2023-38741,0,0,ce0a0c9eb7be728ea17a39c33952b39571a317dd12a11331f9d85dddf38f759f,2023-08-23T19:15:21.507000
|
||||
CVE-2023-38743,0,0,db78b369153f3b3788448490d76734d5843fcf48c2a8e9ac9a4fe83a8ba4ac0e,2023-09-13T03:53:23.610000
|
||||
CVE-2023-38744,0,0,e1fe6470e7d978a03eb71de05a501dd2afd3793d87802411bf5fd7592eae2549,2023-08-11T21:01:37.107000
|
||||
CVE-2023-38745,0,0,c981b4ae7d96048e0a0fffebc6450ce5d533893cfeac81a7ad6b122a88bdc821,2024-03-30T02:15:07.900000
|
||||
CVE-2023-38745,0,1,0b27f3afacaa6c4f4042850ee4c054928098c0ac0ea49a5a89d14594266455f8,2024-03-31T03:15:07.507000
|
||||
CVE-2023-38746,0,0,4209563afeb3ad1dda9125ee94ddb685efbf9fd550683bd1d9c4a6bec2c17401,2023-08-08T17:40:50.963000
|
||||
CVE-2023-38747,0,0,787dc83d063c2ba477fe02c74f183c6f9164483330a313dc42b4617dd570f85b,2023-08-08T17:41:41.393000
|
||||
CVE-2023-38748,0,0,47cafa1721abe3f389f7568c2025cc99ae081adf45b91f4ad86daeaa1465bd51,2023-08-08T17:41:51.407000
|
||||
@ -229611,6 +229611,7 @@ CVE-2023-4172,0,0,7d864af5899760e5fd916de8d5b7cb4c836384b557d17d8798fea9491ff22d
|
||||
CVE-2023-41720,0,0,8e9fc1420effd6ecd9db2851fddc14d3419717893d5acef5b2ea72a58b50524c,2024-03-26T19:27:41.727000
|
||||
CVE-2023-41721,0,0,b8fe1a9595e9621301ef0bca4addee7da64b2a00520a510a37f29d2e79188e54,2023-10-31T20:02:00.777000
|
||||
CVE-2023-41723,0,0,2c6f443b87b008a8a9e627848e133dd59ab18ee4f518502f55e24551d97a1e0a,2023-11-14T20:30:54.470000
|
||||
CVE-2023-41724,1,1,732f63fe2a13f213c4b44a8f22c219603f1cbdc0eb12b8ec8612056a026c1d80,2024-03-31T02:15:07.660000
|
||||
CVE-2023-41725,0,0,ef65a845340b2e5995978b7ff227127be0d8e07ed7a8d62bd421fd7106110973,2023-11-09T20:48:01.590000
|
||||
CVE-2023-41726,0,0,fb669107c42200a4419d1537040429448894a928afcfa430fdee2f48dca99d87,2023-11-09T20:47:03.140000
|
||||
CVE-2023-41727,0,0,1aea9ec78204883dbfc26cfb24b18446bca80c0abe98ce4d6d9d69448220db2e,2023-12-21T04:48:25.067000
|
||||
@ -232789,6 +232790,7 @@ CVE-2023-46802,0,0,81ab742ef444b7c62f7f45fae874a3923600da74bccd6c05821cc0f3c3485
|
||||
CVE-2023-46803,0,0,6d9acf7fa697eba714f52e6c2563d15daaa62001c85a491829c55db066eb5d2d,2023-12-21T04:49:22.117000
|
||||
CVE-2023-46804,0,0,303fee7e8ddf7f125b651ea337e3f6426140c80ed6928e8d77bc4dfdbfc39c28,2023-12-21T04:49:19.073000
|
||||
CVE-2023-46805,0,0,b3750b1134c367aa26eee38c16dcc83cd379c521a8dbf852dda3b3c6b98f8cb7,2024-01-22T17:15:09.080000
|
||||
CVE-2023-46808,1,1,ceda4042b63040c43b7056228cda340fdfff07ed9fced727105df39fb3a34e82,2024-03-31T02:15:08.757000
|
||||
CVE-2023-4681,0,0,d4b1d47c3f1f541f581a94f5a50c79c85882e6afa6d0d58510fdf4b0129b96ab,2023-09-05T16:22:15.077000
|
||||
CVE-2023-46813,0,0,0af53a0caece30dfcd1819ea3bb4e83013593f443624938126da8e4e939c317d,2024-01-11T21:15:10.350000
|
||||
CVE-2023-46814,0,0,01aab49816e0f8e94032f262e78c516846a1785150c21f030465f67639b72521,2023-11-29T18:54:35.827000
|
||||
@ -242656,7 +242658,7 @@ CVE-2024-28175,0,0,c8f25bff8e97476e2963865ef2e9cf777aae8f2ef724b2ba6f372c990cea8
|
||||
CVE-2024-28176,0,0,e24a2fcdc9349247e2e43b9922e7672e3c86bf046f747c2c25c63256b0d3ac9e,2024-03-30T04:15:08.393000
|
||||
CVE-2024-28179,0,0,1d7f36e4d02ee4bbf452e665bf14e1c56ee9929edf7bcaabe5b5ce5f4d7fb342,2024-03-21T12:58:51.093000
|
||||
CVE-2024-2818,0,0,1d77c7f149be6ba43356caff5e9da48b4aa8873ad07ab7a1a109734c26f7f24b,2024-03-28T12:42:56.150000
|
||||
CVE-2024-28180,0,0,417af95bfe1a297049dbac1d3b4bc258e6e31d3cbf5ed916d885630814eca32d,2024-03-30T04:15:08.530000
|
||||
CVE-2024-28180,0,1,70b7e15bae54b0026dbd7121b8d49cac4933c8976161f82f27967c15e8313bd2,2024-03-31T03:15:07.680000
|
||||
CVE-2024-28181,0,0,43f0a809bba9c8c0eb02896e0986a3f9ccb9b3e30fc3eda1da963f37d0308dd8,2024-03-14T20:11:36.180000
|
||||
CVE-2024-28183,0,0,cf458d02a70f845821c561c029cb5e0bad9a91e6728031a2f307f44764bb9819,2024-03-25T16:43:06.137000
|
||||
CVE-2024-28184,0,0,477afbf0dc7ee8d9429045c75878ff2a88abaa5598b6ce7fba2a5f1850b6b613,2024-03-23T03:15:11.827000
|
||||
@ -243043,7 +243045,7 @@ CVE-2024-29440,0,0,b41dbba691936eb263a6e48ee2f4c3b0c65bf928cbb922caedd1e0f5f03ba
|
||||
CVE-2024-29442,0,0,7905121fe561461f75c739d09685b7ffc46a6e6f08464603a503f7d567bf4eab,2024-03-26T12:55:05.010000
|
||||
CVE-2024-2945,0,0,309a513aec715a57b9d74929d2379e417477e6045825bb68d9c761cada7aab5c,2024-03-27T12:29:30.307000
|
||||
CVE-2024-29469,0,0,acf93e04574e9669a29498319a75720c9b5a03ff4de2c06070b1f52ac9f365b7,2024-03-21T12:58:51.093000
|
||||
CVE-2024-2947,0,0,80a20b0c7a7ce1887d3583473c45c5121143ec19fb734ddfcd1e1bb0abd1712d,2024-03-30T02:15:08.600000
|
||||
CVE-2024-2947,0,1,a0974f989c938567e0766b86e9d78f9601d99582b08f603d90b723c9ac89cc71,2024-03-31T02:15:09.150000
|
||||
CVE-2024-29470,0,0,ec8cc83a60b9ef7edaa49e0605acc097203825f31a2e1ca35494b606ac2473df,2024-03-21T12:58:51.093000
|
||||
CVE-2024-29471,0,0,82d45a5ffd79414ce139218b143945b76a967fb1502a8005b616153a32c452ff,2024-03-21T12:58:51.093000
|
||||
CVE-2024-29472,0,0,8914457096a81cfec257e1932986907f8b2f25a966f10c0d7629905ec24b0f86,2024-03-21T12:58:51.093000
|
||||
@ -243428,7 +243430,7 @@ CVE-2024-3088,0,0,75e336a30e6366575c15823fb5c1169d3c04cc034936f7f9923994a537b606
|
||||
CVE-2024-3089,0,0,d9e6000375bc975d92e9af606a08c79464dd8df87e00cc3a7780d662edd5a1a0,2024-03-30T12:15:07.730000
|
||||
CVE-2024-3090,0,0,041a60bb5db48d2385ac7440882bf24387cc4a4c84793d33c53aebe3dee428b4,2024-03-30T13:15:45.663000
|
||||
CVE-2024-3091,0,0,9228666915943527bd7b660c37f84937c5d51df8cece4dbce66d12f967ca2b48,2024-03-30T14:15:07.720000
|
||||
CVE-2024-3094,0,1,daa972ad04a2ace562cb1888bf6abe64b86c5a53a1b6dfaa02a3ae7bc291aa61,2024-03-31T01:15:47.070000
|
||||
CVE-2024-3094,0,0,daa972ad04a2ace562cb1888bf6abe64b86c5a53a1b6dfaa02a3ae7bc291aa61,2024-03-31T01:15:47.070000
|
||||
CVE-2024-31032,0,0,f6232fe0ef0534ba6d6e20ea0777fd8892cbb87efba42355deb8d8634b00d21e,2024-03-29T17:15:20.993000
|
||||
CVE-2024-31061,0,0,3a611478260a969dc7c268c913c4f396b21e3b4ebcb9a4cb4b0ae2a352b58da0,2024-03-28T20:53:20.813000
|
||||
CVE-2024-31062,0,0,952fafab14c88ef7f6d1b1ec6a2fcadf9629e538f73b776826c7478ea44a065b,2024-03-28T20:53:20.813000
|
||||
@ -243442,3 +243444,4 @@ CVE-2024-31137,0,0,449ac74d89f8a92f177d1d77ee28ed4c10488cbb05e1f09ccbde9d94a1737
|
||||
CVE-2024-31138,0,0,7951d56a99dbfcb87972373932c19c3399e083ef12fc541bc18f929442b04b18,2024-03-28T16:07:30.893000
|
||||
CVE-2024-31139,0,0,cf8c25425780f1d36f604f7c3d037b16544eea3ab0908ce694956183986a8d87,2024-03-28T16:07:30.893000
|
||||
CVE-2024-31140,0,0,a7e2204480cd3644823842970dd746ee5c020bc95b54375f7cfa679b79796cd1,2024-03-28T16:07:30.893000
|
||||
CVE-2024-3117,1,1,2b5896fa9e31a7f382e3333b82dc6c56151d9b065cefc13b8e230bd36f1a358b,2024-03-31T02:15:09.253000
|
||||
|
Can't render this file because it is too large.
|
Loading…
x
Reference in New Issue
Block a user